GB201600634D0 - Data accessability control - Google Patents

Data accessability control

Info

Publication number
GB201600634D0
GB201600634D0 GBGB1600634.8A GB201600634A GB201600634D0 GB 201600634 D0 GB201600634 D0 GB 201600634D0 GB 201600634 A GB201600634 A GB 201600634A GB 201600634 D0 GB201600634 D0 GB 201600634D0
Authority
GB
United Kingdom
Prior art keywords
accessability
data
control
data accessability
accessability control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB1600634.8A
Other versions
GB2534693A (en
GB2534693B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Exacttrak Ltd
Original Assignee
Exacttrak Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Exacttrak Ltd filed Critical Exacttrak Ltd
Priority to GB1600634.8A priority Critical patent/GB2534693B/en
Publication of GB201600634D0 publication Critical patent/GB201600634D0/en
Publication of GB2534693A publication Critical patent/GB2534693A/en
Application granted granted Critical
Publication of GB2534693B publication Critical patent/GB2534693B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1483Protection against unauthorised use of memory or access to memory by checking the subject access rights using an access-table, e.g. matrix or list
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2272Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
GB1600634.8A 2013-11-08 2013-11-08 Data accessibility control Active GB2534693B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1600634.8A GB2534693B (en) 2013-11-08 2013-11-08 Data accessibility control

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1319744.7A GB2520061B (en) 2013-11-08 2013-11-08 Data accessibility control
GB1600634.8A GB2534693B (en) 2013-11-08 2013-11-08 Data accessibility control

Publications (3)

Publication Number Publication Date
GB201600634D0 true GB201600634D0 (en) 2016-02-24
GB2534693A GB2534693A (en) 2016-08-03
GB2534693B GB2534693B (en) 2017-02-08

Family

ID=49818336

Family Applications (2)

Application Number Title Priority Date Filing Date
GB1319744.7A Active GB2520061B (en) 2013-11-08 2013-11-08 Data accessibility control
GB1600634.8A Active GB2534693B (en) 2013-11-08 2013-11-08 Data accessibility control

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB1319744.7A Active GB2520061B (en) 2013-11-08 2013-11-08 Data accessibility control

Country Status (5)

Country Link
US (1) US10592680B2 (en)
EP (2) EP3066604B1 (en)
CN (2) CN105706098B (en)
GB (2) GB2520061B (en)
WO (1) WO2015067924A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2520061B (en) 2013-11-08 2016-02-24 Exacttrak Ltd Data accessibility control
US9875373B2 (en) * 2015-09-28 2018-01-23 International Business Machines Corporation Prioritization of users during disaster recovery
GB2558918B (en) * 2017-01-19 2020-01-29 Exacttrak Ltd Security Device
GB2582617B (en) * 2019-03-28 2023-01-25 Exacttrak Ltd A computing device, method and system for controlling the accessibility of data
US11783095B2 (en) * 2021-06-21 2023-10-10 Crowdstrike, Inc. System and method for managing secure files in memory
CN115470506B (en) * 2022-10-28 2023-03-10 山东华翼微电子技术股份有限公司 Homomorphic mapping-based secure file system implementation method

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998050843A1 (en) * 1997-05-02 1998-11-12 Network Associates, Inc. Process-level data security system
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7006099B2 (en) * 2000-08-15 2006-02-28 Aware, Inc. Cache system and method for generating uncached objects from cached and stored object components
US7073059B2 (en) * 2001-06-08 2006-07-04 Hewlett-Packard Development Company, L.P. Secure machine platform that interfaces to operating systems and customized control programs
EP1563380B1 (en) * 2002-11-18 2006-07-19 ARM Limited Virtual to physical memory address mapping within a system having a secure domain and a non-secure domain
GB0226906D0 (en) * 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Virtual to physical memory address mapping within a system having a secure domain and a non-secure domain
GB0226874D0 (en) * 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Switching between secure and non-secure processing modes
JP4487490B2 (en) * 2003-03-10 2010-06-23 ソニー株式会社 Information processing apparatus, access control processing method, information processing method, and computer program
AU2003901454A0 (en) * 2003-03-28 2003-04-10 Secure Systems Limited Security system and method for computer operating systems
US20040250125A1 (en) * 2003-05-22 2004-12-09 International Business Machines Corporation Security context maintenance within a distributed environment
EP1657925B1 (en) * 2003-08-15 2010-04-14 St Microelectronics Res & Dev Circuit for restricting data access
JP2005250938A (en) * 2004-03-05 2005-09-15 Hitachi Ltd Storage control system and method
JP4657619B2 (en) * 2004-03-31 2011-03-23 富士通株式会社 Information processing apparatus and access right management method
JP2006032419A (en) * 2004-07-12 2006-02-02 Disco Abrasive Syst Ltd Laser processing method for wafer
US8332653B2 (en) * 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US7802294B2 (en) * 2005-01-28 2010-09-21 Microsoft Corporation Controlling computer applications' access to data
US7665143B2 (en) * 2005-05-16 2010-02-16 Microsoft Corporation Creating secure process objects
WO2006131921A2 (en) * 2005-06-08 2006-12-14 Discretix Technologies Ltd. Method, device, and system of maintaining a context of a secure execution environment
US7543126B2 (en) * 2005-08-31 2009-06-02 International Business Machines Corporation Apparatus, system, and method for implementing protected virtual memory subcontexts
US7739731B2 (en) * 2006-01-09 2010-06-15 Oracle America, Inc. Method and apparatus for protection domain based security
JP4943081B2 (en) * 2006-07-27 2012-05-30 株式会社日立製作所 File storage control device and method
US8601598B2 (en) * 2006-09-29 2013-12-03 Microsoft Corporation Off-premise encryption of data storage
US8705746B2 (en) * 2006-09-29 2014-04-22 Microsoft Corporation Data security in an off-premise environment
WO2008127431A2 (en) * 2006-11-21 2008-10-23 Verient, Inc. Systems and methods for identification and authentication of a user
US20080162866A1 (en) * 2006-12-28 2008-07-03 Siddiqi Faraz A Apparatus and method for fast and secure memory context switching
US7836269B2 (en) * 2006-12-29 2010-11-16 Spansion Llc Systems and methods for access violation management of secured memory
US7908476B2 (en) * 2007-01-10 2011-03-15 International Business Machines Corporation Virtualization of file system encryption
US8266706B2 (en) * 2007-01-26 2012-09-11 Microsoft Corporation Cryptographically controlling access to documents
CN101072102B (en) * 2007-03-23 2010-10-06 南京联创科技集团股份有限公司 Information leakage preventing technology based on safety desktop for network environment
EP2164020B1 (en) * 2007-05-11 2014-02-26 Nagrastar L.L.C. Apparatus for controlling processor execution in a secure environment
GB2449454B (en) * 2007-05-22 2011-08-24 Advanced Risc Mach Ltd Control data modification within a cache memory
US7904686B2 (en) * 2007-07-30 2011-03-08 Hewlett-Packard Development Company, L.P. Data security for use with a file system
US20110010755A1 (en) * 2007-12-13 2011-01-13 Jukka Tapio Virtanen Interaction between secured and unsecured environments
GB2455796A (en) * 2007-12-21 2009-06-24 Symbian Software Ltd Mechanism for controlling access to a key store
US8117642B2 (en) * 2008-03-21 2012-02-14 Freescale Semiconductor, Inc. Computing device with entry authentication into trusted execution environment and method therefor
US8156565B2 (en) * 2008-04-28 2012-04-10 Microsoft Corporation Hardware-based protection of secure data
GB2460275B (en) * 2008-05-23 2012-12-19 Exacttrak Ltd A Communications and Security Device
US8086585B1 (en) * 2008-09-30 2011-12-27 Emc Corporation Access control to block storage devices for a shared disk based file system
KR101661532B1 (en) * 2008-12-02 2016-09-30 아브 이니티오 테크놀로지 엘엘시 Mapping instances of a dataset within a data management system
EP2202664A1 (en) * 2008-12-23 2010-06-30 Gemalto SA Method of protection of data during the execution of a software code in an electronic device
US8738621B2 (en) * 2009-01-27 2014-05-27 EchoStar Technologies, L.L.C. Systems and methods for managing files on a storage device
US8190839B2 (en) * 2009-03-11 2012-05-29 Applied Micro Circuits Corporation Using domains for physical address management in a multiprocessor system
JP2010225024A (en) * 2009-03-25 2010-10-07 Hitachi Ltd Storage apparatus, its file control method, and storage system
US8321956B2 (en) * 2009-06-17 2012-11-27 Microsoft Corporation Remote access control of storage devices
US8510265B1 (en) * 2010-03-31 2013-08-13 Emc Corporation Configuration utility for a data storage system using a file mapping protocol for access to distributed file systems
TWI435219B (en) * 2010-07-29 2014-04-21 Phison Electronics Corp Data protecting method, memory controller and portable memory storage device
US8560839B2 (en) * 2010-12-20 2013-10-15 Microsoft Corporation Tamper proof location services
US9645943B2 (en) * 2011-02-22 2017-05-09 Infinidat Ltd. Storage arrangement and method using a plurality of storage spaces which have separate control layers and separate mapping structures
US8914876B2 (en) * 2011-05-05 2014-12-16 Ebay Inc. System and method for transaction security enhancement
US8826147B2 (en) * 2011-05-06 2014-09-02 David H. Sitrick System and methodology for collaboration, with selective display of user input annotations among member computing appliances of a group/team
US8713672B2 (en) * 2011-08-15 2014-04-29 Bank Of America Corporation Method and apparatus for token-based context caching
WO2013048487A1 (en) * 2011-09-30 2013-04-04 Intel Corporation Method, system and apparatus for region access control
US9449185B2 (en) * 2011-12-16 2016-09-20 Software Ag Extensible and/or distributed authorization system and/or methods of providing the same
CA3118235A1 (en) * 2012-04-13 2013-10-17 Ologn Technologies Ag Apparatuses, methods and systems for computer-based secure transactions
US9436838B2 (en) * 2012-12-20 2016-09-06 Intel Corporation Secure local web application data manager
CN103246850A (en) * 2013-05-23 2013-08-14 福建伊时代信息科技股份有限公司 Method and device for processing file
US9672162B2 (en) * 2013-08-16 2017-06-06 Arm Limited Data processing systems
GB2520061B (en) 2013-11-08 2016-02-24 Exacttrak Ltd Data accessibility control
CN104581214B (en) * 2015-01-28 2018-09-11 三星电子(中国)研发中心 Multimedia content guard method based on ARM TrustZone systems and device

Also Published As

Publication number Publication date
EP3066604A1 (en) 2016-09-14
GB2534693A (en) 2016-08-03
GB2534693B (en) 2017-02-08
CN105706098B (en) 2019-09-10
CN105706098A (en) 2016-06-22
EP4099192A1 (en) 2022-12-07
US10592680B2 (en) 2020-03-17
GB201319744D0 (en) 2013-12-25
GB2520061A (en) 2015-05-13
EP3066604B1 (en) 2022-05-04
CN110348179A (en) 2019-10-18
WO2015067924A1 (en) 2015-05-14
GB2520061B (en) 2016-02-24
US20160292444A1 (en) 2016-10-06

Similar Documents

Publication Publication Date Title
EP2976496A4 (en) Drilling system control
NO347158B1 (en) Well Control system
GB201310665D0 (en) Rate Control
GB201307995D0 (en) Access control
GB201308088D0 (en) Control
GB201600634D0 (en) Data accessability control
GB201301485D0 (en) Data entry
PL2862732T5 (en) Control module
GB2530426B (en) Control choke system
IL245466B (en) Printhead control
EP2989038A4 (en) Control using external data
SG11201506706QA (en) A control system
GB201317883D0 (en) Control method
HK1204168A1 (en) Access control system
GB2512149B (en) Control System
GB2517585B (en) Control arrangement
GB2521478B (en) Control of data provision
GB201313292D0 (en) Graphical data representation
ZA201500976B (en) An access control system
GB201315159D0 (en) Access control system
GB201317427D0 (en) An access control system
GB201300044D0 (en) Reactor control
GB201309944D0 (en) An access control system
GB201309183D0 (en) An access control system
GB201308891D0 (en) An access control system